CVE-2022-3435
- EPSS 0.08%
- Published 08.10.2022 11:15:10
- Last modified 21.11.2024 07:19:30
A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initi...
CVE-2022-2929
- EPSS 0.04%
- Published 07.10.2022 05:15:11
- Last modified 21.11.2024 07:01:56
In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.
CVE-2022-2928
- EPSS 0.03%
- Published 07.10.2022 05:15:08
- Last modified 21.11.2024 07:01:56
In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() t...
CVE-2022-41853
- EPSS 72.26%
- Published 06.10.2022 18:17:07
- Last modified 21.11.2024 07:23:56
Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the cla...
CVE-2022-42003
- EPSS 0.33%
- Published 02.10.2022 05:15:09
- Last modified 21.11.2024 07:24:15
In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enab...
CVE-2022-42004
- EPSS 0.26%
- Published 02.10.2022 05:15:09
- Last modified 21.11.2024 07:24:15
In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choice...
CVE-2022-41849
- EPSS 0.05%
- Published 30.09.2022 06:15:12
- Last modified 21.11.2024 07:23:56
drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_di...
CVE-2022-41850
- EPSS 0.02%
- Published 30.09.2022 06:15:12
- Last modified 21.11.2024 07:23:56
roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.
CVE-2022-3352
- EPSS 0.02%
- Published 29.09.2022 12:15:09
- Last modified 21.11.2024 07:19:21
Use After Free in GitHub repository vim/vim prior to 9.0.0614.
CVE-2016-2338
- EPSS 15.05%
- Published 29.09.2022 03:15:11
- Last modified 21.11.2024 02:48:15
An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed a...